Fake Minecraft mods distributed by the Stargazers Ghost Network to steal gamers’ data
A multistage malware campaign targeting Minecraft users has been discovered, distributed through the Stargazers Ghost Network on GitHub. The malware impersonates popular Minecraft mods and cheats, using a Java-based downloader that evades detection. The infection chain includes multiple stages: a Java loader, a Java stealer, and a .NET stealer. The malware steals gaming credentials, browser data, cryptocurrency wallets, and other sensitive information. The campaign, likely of Russian origin, exploits the popularity of Minecraft mods to spread malware, highlighting the risks in gaming communities. Over 1500 potential infections have been recorded based on Pastebin hits.
AI Analysis
Technical Summary
This threat describes a multistage malware campaign targeting Minecraft users, distributed via the Stargazers Ghost Network on GitHub. The attackers distribute fake Minecraft mods and cheats that impersonate popular legitimate mods, leveraging the widespread popularity of Minecraft to propagate malware. The infection chain consists of multiple stages: initially, a Java-based downloader (loader) is executed, which evades detection mechanisms. This loader subsequently downloads and executes a Java stealer component, followed by a .NET stealer module. These components work together to exfiltrate sensitive user data, including gaming credentials, browser data, cryptocurrency wallets, and other personal information. The malware uses techniques such as code obfuscation and multi-stage loading to avoid detection and analysis. The campaign is attributed to a likely Russian origin and has recorded over 1500 potential infections based on Pastebin activity. Indicators of compromise include multiple file hashes and IP addresses linked to Russian and Bulgarian networks. The malware employs tactics consistent with known MITRE ATT&CK techniques such as credential dumping (T1555), input capture (T1056.001), command and scripting interpreter usage (T1059.007), data from local system (T1005), and obfuscated files or information (T1027). The campaign highlights the risks posed by malicious actors exploiting gaming communities and third-party mod distribution platforms, especially those hosted on public repositories like GitHub.
Potential Impact
For European organizations, the primary impact is indirect but significant. While the malware targets individual gamers, stolen credentials and browser data can lead to broader security incidents if users reuse passwords or access corporate resources from compromised devices. Cryptocurrency wallets theft can result in direct financial losses for affected individuals. Additionally, compromised gaming devices connected to corporate networks could serve as footholds for lateral movement or data exfiltration. The campaign also poses reputational risks for organizations involved in gaming, software development, or digital entertainment sectors. Given the malware's ability to steal sensitive information, there is a risk of privacy violations under GDPR if personal data of EU citizens is compromised. The infection vector via GitHub also raises concerns about supply chain security and the integrity of software repositories used by European developers and users.
Mitigation Recommendations
Implement strict controls on software installation policies, especially restricting the installation of unofficial or third-party Minecraft mods from unverified sources such as GitHub repositories not officially endorsed by Minecraft or Mojang. Deploy endpoint detection and response (EDR) solutions capable of detecting multi-stage Java and .NET malware behaviors, including suspicious downloader activity and credential theft patterns. Educate users, particularly younger gamers and their guardians, about the risks of downloading mods from unofficial sources and encourage use of official mod repositories or verified platforms. Monitor network traffic for connections to known malicious IP addresses associated with this campaign (e.g., 147.45.79.104 and 185.95.159.125) and block or alert on suspicious outbound connections. Enforce multi-factor authentication (MFA) on all gaming accounts and related services to reduce the impact of stolen credentials. Regularly audit and update antivirus and antimalware signatures to include detection for the hashes provided in the indicators of compromise. Encourage users to segregate gaming activities from corporate environments, ideally using separate devices or virtual machines to prevent cross-contamination. Implement browser security measures such as credential vaulting and anti-phishing protections to mitigate browser data theft. Monitor Pastebin and similar platforms for indicators of compromise or signs of data leakage related to this campaign. Engage with GitHub security teams to report and request takedown of malicious repositories associated with the Stargazers Ghost Network.
Affected Countries
Germany, United Kingdom, France, Netherlands, Poland, Sweden, Italy, Spain
Indicators of Compromise
- hash: d9f345d2d03c39351cf9f3ffd8810df7
- hash: 71dd32d338811a15f5c5cd595a84c9c21c15ef3a
- hash: 05b143fd7061bdd317bd42c373c5352bec351a44fa849ded58236013126d2963
- hash: 4c8a6ad89c4218507e27ad6ef4ddadb6b507020c74691d02b986a252fb5dc612
- hash: 4c944b07832d5c29e7b499d9dd17a3d71f0fd918ab68694d110cbb8523b8af49
- hash: 51e423e8ab1eb49691d8500983f601989286f0552f444f342245197b74bc6fcf
- hash: 5590eaa4f11a6ed4351bc983e47d9dfd91245b89f3108bfd8b7f86e40d00b9fa
- hash: 5d80105913e42efe58f4c325ac9b7c89857cc67e1dcab9d99f865a28ef084b37
- hash: 7aefd6442b09e37aa287400825f81b2ff896b9733328814fb7233978b104127f
- hash: 886a694ee4be77242f501b20d37395e1a8a7a8f734f460cae269eb1309c5b196
- hash: 97df45c790994bbe7ac1a2cf83d42791c9d832fa21b99c867f5b329e0cc63f64
- hash: 9a678140ce41bdd8c02065908ee85935e8d01e2530069df42856a1d6c902bae1
- hash: 9ca41431df9445535b96a45529fce9f9a8b7f26c08ac8989a57787462da3342f
- hash: a1dc479898f0798e40f63b9c1a7ee4649357abdc757c53d4a81448a5eea9169f
- hash: a427eeb8eed4585f2d51b62528b8b4920e72002ab62eb6fc19289ebc2fba5660
- hash: c5936514e05e8b1327f0df393f4d311afd080e5467062151951e94bbd7519703
- hash: f08086257c74b1de394bf150ad8aacc99ca5de57b4baa0974bc1b59bb973d355
- ip: 147.45.79.104
- ip: 185.95.159.125
Fake Minecraft mods distributed by the Stargazers Ghost Network to steal gamers’ data
Description
A multistage malware campaign targeting Minecraft users has been discovered, distributed through the Stargazers Ghost Network on GitHub. The malware impersonates popular Minecraft mods and cheats, using a Java-based downloader that evades detection. The infection chain includes multiple stages: a Java loader, a Java stealer, and a .NET stealer. The malware steals gaming credentials, browser data, cryptocurrency wallets, and other sensitive information. The campaign, likely of Russian origin, exploits the popularity of Minecraft mods to spread malware, highlighting the risks in gaming communities. Over 1500 potential infections have been recorded based on Pastebin hits.
AI-Powered Analysis
Technical Analysis
This threat describes a multistage malware campaign targeting Minecraft users, distributed via the Stargazers Ghost Network on GitHub. The attackers distribute fake Minecraft mods and cheats that impersonate popular legitimate mods, leveraging the widespread popularity of Minecraft to propagate malware. The infection chain consists of multiple stages: initially, a Java-based downloader (loader) is executed, which evades detection mechanisms. This loader subsequently downloads and executes a Java stealer component, followed by a .NET stealer module. These components work together to exfiltrate sensitive user data, including gaming credentials, browser data, cryptocurrency wallets, and other personal information. The malware uses techniques such as code obfuscation and multi-stage loading to avoid detection and analysis. The campaign is attributed to a likely Russian origin and has recorded over 1500 potential infections based on Pastebin activity. Indicators of compromise include multiple file hashes and IP addresses linked to Russian and Bulgarian networks. The malware employs tactics consistent with known MITRE ATT&CK techniques such as credential dumping (T1555), input capture (T1056.001), command and scripting interpreter usage (T1059.007), data from local system (T1005), and obfuscated files or information (T1027). The campaign highlights the risks posed by malicious actors exploiting gaming communities and third-party mod distribution platforms, especially those hosted on public repositories like GitHub.
Potential Impact
For European organizations, the primary impact is indirect but significant. While the malware targets individual gamers, stolen credentials and browser data can lead to broader security incidents if users reuse passwords or access corporate resources from compromised devices. Cryptocurrency wallets theft can result in direct financial losses for affected individuals. Additionally, compromised gaming devices connected to corporate networks could serve as footholds for lateral movement or data exfiltration. The campaign also poses reputational risks for organizations involved in gaming, software development, or digital entertainment sectors. Given the malware's ability to steal sensitive information, there is a risk of privacy violations under GDPR if personal data of EU citizens is compromised. The infection vector via GitHub also raises concerns about supply chain security and the integrity of software repositories used by European developers and users.
Mitigation Recommendations
Implement strict controls on software installation policies, especially restricting the installation of unofficial or third-party Minecraft mods from unverified sources such as GitHub repositories not officially endorsed by Minecraft or Mojang. Deploy endpoint detection and response (EDR) solutions capable of detecting multi-stage Java and .NET malware behaviors, including suspicious downloader activity and credential theft patterns. Educate users, particularly younger gamers and their guardians, about the risks of downloading mods from unofficial sources and encourage use of official mod repositories or verified platforms. Monitor network traffic for connections to known malicious IP addresses associated with this campaign (e.g., 147.45.79.104 and 185.95.159.125) and block or alert on suspicious outbound connections. Enforce multi-factor authentication (MFA) on all gaming accounts and related services to reduce the impact of stolen credentials. Regularly audit and update antivirus and antimalware signatures to include detection for the hashes provided in the indicators of compromise. Encourage users to segregate gaming activities from corporate environments, ideally using separate devices or virtual machines to prevent cross-contamination. Implement browser security measures such as credential vaulting and anti-phishing protections to mitigate browser data theft. Monitor Pastebin and similar platforms for indicators of compromise or signs of data leakage related to this campaign. Engage with GitHub security teams to report and request takedown of malicious repositories associated with the Stargazers Ghost Network.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- []
- Adversary
- null
- Pulse Id
- 6852eaf4e5e37f4bd599c84e
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hashd9f345d2d03c39351cf9f3ffd8810df7 | MD5 of 71dd32d338811a15f5c5cd595a84c9c21c15ef3a | |
hash71dd32d338811a15f5c5cd595a84c9c21c15ef3a | — | |
hash05b143fd7061bdd317bd42c373c5352bec351a44fa849ded58236013126d2963 | — | |
hash4c8a6ad89c4218507e27ad6ef4ddadb6b507020c74691d02b986a252fb5dc612 | — | |
hash4c944b07832d5c29e7b499d9dd17a3d71f0fd918ab68694d110cbb8523b8af49 | — | |
hash51e423e8ab1eb49691d8500983f601989286f0552f444f342245197b74bc6fcf | — | |
hash5590eaa4f11a6ed4351bc983e47d9dfd91245b89f3108bfd8b7f86e40d00b9fa | — | |
hash5d80105913e42efe58f4c325ac9b7c89857cc67e1dcab9d99f865a28ef084b37 | — | |
hash7aefd6442b09e37aa287400825f81b2ff896b9733328814fb7233978b104127f | — | |
hash886a694ee4be77242f501b20d37395e1a8a7a8f734f460cae269eb1309c5b196 | — | |
hash97df45c790994bbe7ac1a2cf83d42791c9d832fa21b99c867f5b329e0cc63f64 | — | |
hash9a678140ce41bdd8c02065908ee85935e8d01e2530069df42856a1d6c902bae1 | — | |
hash9ca41431df9445535b96a45529fce9f9a8b7f26c08ac8989a57787462da3342f | — | |
hasha1dc479898f0798e40f63b9c1a7ee4649357abdc757c53d4a81448a5eea9169f | — | |
hasha427eeb8eed4585f2d51b62528b8b4920e72002ab62eb6fc19289ebc2fba5660 | — | |
hashc5936514e05e8b1327f0df393f4d311afd080e5467062151951e94bbd7519703 | — | |
hashf08086257c74b1de394bf150ad8aacc99ca5de57b4baa0974bc1b59bb973d355 | SHA256 of 71dd32d338811a15f5c5cd595a84c9c21c15ef3a |
Ip
Value | Description | Copy |
---|---|---|
ip147.45.79.104 | CC=RU ASN=AS2895 ooo freenet group | |
ip185.95.159.125 | CC=BG ASN=AS3320 deutsche telekom ag |
Threat ID: 685317a933c7acc046074fa7
Added to database: 6/18/2025, 7:46:49 PM
Last enriched: 6/18/2025, 8:01:58 PM
Last updated: 8/17/2025, 8:06:13 AM
Views: 17
Related Threats
Threat Actor Claims to Sell 15.8 Million Plain-Text PayPal Credentials
MediumElastic EDR 0-day: Microsoft-signed driver can be weaponized to attack its own host
MediumEncryptHub abuses Brave Support in new campaign exploiting MSC EvilTwin flaw
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.